LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Networking
User Name
Password
Linux - Networking This forum is for any issue related to networks or networking.
Routing, network cards, OSI, etc. Anything is fair game.

Notices


Reply
  Search this Thread
Old 09-24-2004, 05:28 AM   #1
sti2envy
Member
 
Registered: Sep 2004
Posts: 43

Rep: Reputation: 15
yppasswd successful but not changed on NIS client?


Hi.. i know this question might have be posted a few times, but appears no one has pointed out what the solution to this could be....

my nis server/client works fine..using autofs to mount user home directories as well..but running yppasswd doesnt seem to work on the client at all - it will say changed passwd successful..but it still ends up reading off the local passwd file - original passwd?? but if i login to that user acct on server...it logins using the new passwd i have set from the nis client?


I have both ypserv,ypbind and yppasswd running on server, and only ypbind running on client binding to the correct server.

***PLEASE NOTE: constant refused connection shows even i login as as user, after i login as user...

Sep 24 22:16:48 Fedora ypserv[1674]: refused connect from 192.168.1.5:32771 to procedure yp proc_match (NISMASTER,shadow.byname;-1)
Sep 24 22:16:48 Fedora ypserv[1674]: refused connect from 192.168.1.5:32771 to procedure yp proc_match (NISMASTER,shadow.byname;-1)

I believe the problem is likely to be here but i just dun know which part of the setup went wrong...

These are the logs from /var/log/messages:

Sep 24 22:16:46 Fedora rpc.mountd: authenticated mount request from vmclient1:748 for /home /mattcurrie (/home)
Sep 24 22:16:48 Fedora ypserv[1674]: refused connect from 192.168.1.5:32771 to procedure yp proc_match (NISMASTER,shadow.byname;-1)
Sep 24 22:16:48 Fedora ypserv[1674]: refused connect from 192.168.1.5:32771 to procedure yp proc_match (NISMASTER,shadow.byname;-1)
Sep 24 22:16:53 Fedora rpc.mountd: authenticated mount request from vmclient1:875 for /home /elaine (/home)
Sep 24 22:17:01 Fedora ypserv[1674]: refused connect from 127.0.0.1:926 to procedure ypproc _domain (NISMASTER,;0)
Sep 24 22:17:21 Fedora ypserv[1674]: refused connect from 127.0.0.1:926 to procedure ypproc _domain (NISMASTER,;0)
Sep 24 22:17:33 Fedora rpc.yppasswdd[2002]: update mattcurrie (uid=503) from host 192.168.1 .5 successful.
Sep 24 22:17:34 Fedora ypserv[1674]: refused connect from 127.0.0.1:658 to procedure ypproc _clear (,;0)
Sep 24 22:17:41 Fedora ypserv[1674]: refused connect from 127.0.0.1:926 to procedure ypproc _domain (NISMASTER,;0)
Sep 24 22:17:55 Fedora rpc.mountd: authenticated unmount request from vmclient1:633 for /ho me/elaine (/home)
Sep 24 22:17:55 Fedora rpc.mountd: authenticated unmount request from vmclient1:634 for /ho me/fireice (/home)
Sep 24 22:18:01 Fedora ypserv[1674]: refused connect from 127.0.0.1:926 to procedure ypproc _domain (NISMASTER,;0)
Sep 24 22:18:41 Fedora last message repeated 2 times

Here's the /etc/nsswitch file on the server:

passwd: files nis
shadow: files nis
group: files nis

#hosts: db files nisplus nis dns
hosts: files nis dns

# Example - obey only what nisplus tells us...
#services: nisplus [NOTFOUND=return] files
#networks: nisplus [NOTFOUND=return] files
#protocols: nisplus [NOTFOUND=return] files
#rpc: nisplus [NOTFOUND=return] files
#ethers: nisplus [NOTFOUND=return] files
#netmasks: nisplus [NOTFOUND=return] files

bootparams: nisplus [NOTFOUND=return] files

ethers: files
netmasks: files
networks: files
protocols: files
rpc: files
services: files

netgroup: files

#publickey: nisplus

automount: files
#aliases: files nisplus
aliases: files

The yppasswd obviously did update to the server's passwd file..but somehow client unable to see the updated version of it??

Someone pls help me solve this one... thanks!
 
Old 10-07-2004, 12:42 PM   #2
markham82
LQ Newbie
 
Registered: Oct 2004
Location: Rochester, NY, USA
Distribution: Red Hat 7, 9, Fedora Core 2, Windows 2000/XP
Posts: 27

Rep: Reputation: 15
On the server, rebuild the db with ypinit, then restart the ypserv service. And also maybe restat the ypbind service on the client.

Hope that helps.

~Steve
 
Old 10-18-2004, 01:38 PM   #3
kadissie
LQ Newbie
 
Registered: Jul 2003
Location: UK
Distribution: Fedora 5, Knoppix, Ubuntu
Posts: 27

Rep: Reputation: 15
I hardly think changing your password should necessitate running ypinit on the server and restarting ypbind on the client as suggested above. In any case, the howto explicitly says DON'T use ypinit to propagate changes on the server's maps - rather use make -C /var/yp.

I don't have a complete answer to your question, but try ypmatch [user] passwd and see if that matches the change to [user]'s password hash on the master's /etc/shadow. Run ypwhich -m to see which master the maps refer to. I assume you're only running one server as a master (if not, you need to see which server any particular client is consulting by running ypwhich on the client); are you also running ypbind on the master? What is the output of ypcat ypservers? Every server, all the masters and slaves, should be listed there.

R.
 
Old 10-18-2004, 02:26 PM   #4
sti2envy
Member
 
Registered: Sep 2004
Posts: 43

Original Poster
Rep: Reputation: 15
ypcat, ypwhich, ypmatch all shows correct output, what i have found out is that i had to change in nsswitch to use compact for passwd and group entries...and to do the following on the client's files:/etc/passwd

/etc/passwd
The following entry should be added to the end of the file. A "+" followed by six ":"s
+::::::
/etc/group
The following entry should be added to the end of the file. A "+" followed by three ":"s
+:::
/etc/shadow
The following entry should be added to the end of the file. A "+" followed by eight ":"s
+::::::::

can someone confirm if this is required so NIS client knows to read the passwd,group,shadow files for auth during login process?

and whats the difference with runnning make -C /var/yp or running make inside the var/yp is what i normally do?

How do i restrict access to example a user call nistest from logging into to a specific NIS client? Do i need to do something like the +:: stuff?? And will i normally use hosts.deny to restrict certain host access to NIS by restricting portmapd or is it better to use the securenets file?can someone pls give me some examples of restricting user and host access to NIS pls?

Last edited by sti2envy; 10-18-2004 at 02:29 PM.
 
Old 10-21-2004, 09:41 AM   #5
schurt
Member
 
Registered: Nov 2003
Location: raleigh, nc
Distribution: fedora, arch
Posts: 78

Rep: Reputation: 15
that is for NIS+ not NIS
 
Old 10-23-2004, 06:12 PM   #6
ugge
Senior Member
 
Registered: Dec 2000
Location: Gothenburg, SWEDEN
Distribution: OpenSUSE 10.3
Posts: 1,028

Rep: Reputation: 45
I have battled this issue my self a while ago.
You need to have the yppasswdd deamon running on the NIS server (observe the double d).
Have you checked the NIS server version of the map using the command ypcat
Most likely the server password is updated.

You list the server setting of /etc/nsswitch.conf, what are the settings on the client?
Are the client configured to lookup the password via NIS or is it still looking at the local files?
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
NIS: yppasswd not working on client machines ice_hockey Linux - Networking 1 06-07-2005 12:21 AM
How to setup a solaris NIS client while with a Linux NIS server? ntcm Linux - Security 2 03-31-2004 12:43 PM
How to setup a solaris NIS client while with a Linux NIS server? ntcm Linux - Networking 1 03-31-2004 07:51 AM
How to setup a Solaris NIS client while with a Linux NIS server? ntcm Solaris / OpenSolaris 1 03-31-2004 06:10 AM
How to setup a Solaris NIS client while with a Linux NIS server? ntcm Linux - General 1 03-31-2004 06:10 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Networking

All times are GMT -5. The time now is 03:23 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration